Denial of Service Vulnerability in Intel Xeon Processors

Denial of Service Vulnerability in Intel Xeon Processors

CVE-2022-21136 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Improper input validation for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable denial of service via local access.

Learn more about our User Device Pen Test.